Software Reverse Engineer

6 days ago


Huntsville, Alabama, United States Peraton Full time
Job Title: Software Reverse Engineer

Peraton is seeking a highly skilled Software Reverse Engineer to join our team. As a key member of our organization, you will be responsible for conducting research on software applications, performing static and dynamic analysis, and producing high-quality research results and written reports.

Responsibilities:
  • Conduct research on software applications using various tools and techniques
  • Perform static and dynamic analysis to identify vulnerabilities and optimize software performance
  • Develop and maintain software tools and scripts to support research efforts
  • Collaborate with cross-functional teams to integrate research findings into software development lifecycle
Qualifications:
  • Active TS/SCI w/Polygraph clearance
  • 12 years of experience without a Bachelor's degree; 8 years with a Bachelor's degree; 6 years with a Master's degree; 4 years with a Ph.D.
  • Experience implementing software lifecycle management, including requirements, design, development, testing, validation, and deployment
  • Knowledge of common binary executable formats
  • Proficient in utilizing standard MS Office computer applications and intelligence-related automation to support analytical efforts
Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

We operate at the critical nexus between traditional and non-traditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers.

Target Salary Range:

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.



  • Huntsville, Alabama, United States Peraton Full time

    Job Title: Software Reverse EngineerPeraton is seeking a highly skilled Software Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for conducting research on software applications, performing static and dynamic analysis, and reverse engineering software to produce research results and written...


  • Huntsville, Alabama, United States Peraton Full time

    Job Title: Software Reverse EngineerPeraton is seeking a highly skilled Software Reverse Engineer to join our team. As a key member of our organization, you will be responsible for conducting research on software applications, performing static and dynamic analysis, and reverse engineering software systems.Responsibilities:Conduct research on software...


  • Huntsville, Alabama, United States Leidos Full time

    Job Title:Senior Principal Software EngineerJob Summary:Leidos is seeking a highly motivated Senior Principal Software Engineer to join a team of engineers in a fast-paced environment to perform software and hardware reverse engineering for foreign weapons systems.Key Responsibilities:Reverse engineer various programmable devices to extract valuable...


  • Huntsville, Alabama, United States CFD Research Corp. Full time

    Job Title: Threat Modeling Software Reverse EngineerCFD Research Corporation is seeking a highly skilled Software Engineer to join our team in Huntsville, AL. As a key member of our engineering team, you will play a critical technical role in the reverse engineering and exploitation of threat systems.Key Responsibilities:Reverse engineer and decompile binary...


  • Huntsville, Alabama, United States EVONA Full time

    Reverse Engineer Opportunity at EVONAWe are seeking a skilled Reverse Engineer to support a key customer in Huntsville, AL. This role offers the chance to analyze and reverse engineer hardware and software systems, identifying vulnerabilities and strengths.Key Responsibilities:Reverse engineer and analyze hardware/software systems to identify strengths and...


  • Huntsville, Alabama, United States Parsons Corporation Full time

    Job Title: Software Reverse EngineerAbout the Role:We are seeking a skilled Software Reverse Engineer to join our Exploitation, Test and Analysis team at Parsons Corporation. As a key member of our team, you will utilize your expertise in embedded processing and assembly language to analyze software and gain understanding of its capabilities, limitations,...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware components and systems to understand...


  • Huntsville, Alabama, United States KODA Technologies Inc. Full time

    Job Title: Hardware Reverse EngineerKODA Technologies Inc. is seeking a skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse-engineering hardware from various air and missile defense technologies.Key Responsibilities:Reverse engineer hardware systems to understand their performance...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Principal Reverse Engr/Vulnerability ResearcherAbout the Role:We are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify...


  • Huntsville, Alabama, United States KODA Technologies, Inc. Full time

    Job Summary:KODA Technologies, Inc. is seeking a highly skilled Hardware Reverse Engineer to join our team. As a key member of our engineering team, you will be responsible for reverse engineering hardware from various air and missile defense technologies. Key Responsibilities: Reverse engineer hardware from various air and missile defense technologies...


  • Huntsville, Alabama, United States Raytheon Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team as a Principal Reverse Engineer/Vulnerability Researcher. In this role, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...


  • Huntsville, Alabama, United States CFD Research Corporation Full time

    Job Title: Threat Modeling Software EngineerCFD Research Corporation is seeking a talented Software Engineer to join our team for customer site support in Huntsville, AL. In this role, the Software Engineer will play a critical technical role in the reverse engineering and exploitation of threat systems, which includes decompiling binary executable files to...


  • Huntsville, Alabama, United States Raytheon Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to identify and mitigate complex system...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Principal Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to...


  • Huntsville, Alabama, United States CFD Research Corporation Full time

    Job Title: Threat Modeling Software EngineerCareer Opportunity at CFD Research CorporationCFD Research Corporation is seeking a talented Threat Modeling Software Engineer to join our team in Huntsville, AL. As a key member of our engineering team, you will play a critical technical role in the reverse engineering and exploitation of threat systems.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    Job Title: Senior Principal Reverse Engineer/Vulnerability ResearcherWe are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for conducting vulnerability research and reverse engineering activities to...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts (CODEX) division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate complex system vulnerabilities.Key...


  • Huntsville, Alabama, United States Raytheon Full time

    About the Role:We are seeking a highly skilled Senior Principal Reverse Engineer/Vulnerability Researcher to join our team. As a key member of our Cyber Offense and Defense Experts division, you will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key...


  • Huntsville, Alabama, United States Raytheon Careers Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer to join our team as a Senior Principal Reverse Engineer/Vulnerability Researcher. This role will be responsible for performing vulnerability research and reverse engineering activities to identify and mitigate potential security threats.Key ResponsibilitiesConduct vulnerability research and...